CVE-2022-23122

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the setfilparams function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15837.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
zdiCNA
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 90%
VendorProductVersion
netatalknetatalk
𝑥
< 3.1.13
debiandebian_linux
10.0
debiandebian_linux
11.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
netatalk
bullseye (security)
3.1.12~ds-8+deb11u1
fixed
bullseye
3.1.12~ds-8+deb11u1
fixed
sid
4.0.3~ds-2
fixed
trixie
4.0.3~ds-2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
netatalk
lunar
not-affected
kinetic
not-affected
jammy
Fixed 3.1.12~ds-9ubuntu0.22.04.1
released
impish
ignored
focal
Fixed 3.1.12~ds-4ubuntu0.20.04.1
released
bionic
ignored
xenial
ignored
trusty
ignored